HTB Problem in mssqlclient.py (HTB Archetype) Fixed

 




Hi Guys many of them facing this issue on Archetype machine during foothold "mssqlclient.py" script.

me too faced that issue.

I have been tried so many method to slove that machine but unfortunately i can't find a way i keep tried so many thing in that time i heared about the docker.

I use the docker to run the python Version 3.7 in that i run the mssqlclient.py script tried to login the Credential finally its worked for me.

python3 mssqlclient.py ARCHETYPE/sql_svc@10.10.10.27 -windows-auth

Beginner can use this way to slove that machine.




Post a Comment

Previous Post Next Post